Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71606
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1500-1 (finch)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to finch
announced via advisory USN-1500-1.

Details:

Evgeny Boger discovered that Pidgin incorrectly handled buddy list messages in
the AIM and ICQ protocol handlers. A remote attacker could send a specially
crafted message and cause Pidgin to crash, leading to a denial of service. This
issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4601)

Thijs Alkemade discovered that Pidgin incorrectly handled malformed voice and
video chat requests in the XMPP protocol handler. A remote attacker could send
a specially crafted message and cause Pidgin to crash, leading to a denial of
service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10.
(CVE-2011-4602)

Diego Bauche Madero discovered that Pidgin incorrectly handled UTF-8
sequences in the SILC protocol handler. A remote attacker could send a
specially crafted message and cause Pidgin to crash, leading to a denial
of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10.
(CVE-2011-4603)

Julia Lawall discovered that Pidgin incorrectly cleared memory contents used in
cryptographic operations. An attacker could exploit this to read the memory
contents, leading to an information disclosure. This issue only affected Ubuntu
10.04 LTS. (CVE-2011-4922)

Clemens Huebner and Kevin Stange discovered that Pidgin incorrectly handled
nickname changes inside chat rooms in the XMPP protocol handler. A remote
attacker could exploit this by changing nicknames, leading to a denial of
service. This issue only affected Ubuntu 11.10. (CVE-2011-4939)

Thijs Alkemade discovered that Pidgin incorrectly handled off-line instant
messages in the MSN protocol handler. A remote attacker could send a specially
crafted message and cause Pidgin to crash, leading to a denial of service. This
issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2012-1178)

Jos? Valent?n Guti?rrez discovered that Pidgin incorrectly handled SOCKS5 proxy
connections during file transfer requests in the XMPP protocol handler. A
remote attacker could send a specially crafted request and cause Pidgin to
crash, leading to a denial of service. This issue only affected Ubuntu 12.04
LTS and 11.10. (CVE-2012-2214)

Fabian Yamaguchi discovered that Pidgin incorrectly handled malformed messages
in the MSN protocol handler. A remote attacker could send a specially crafted
message and cause Pidgin to crash, leading to a denial of service.
(CVE-2012-2318)

Ulf H?rnhammar discovered that Pidgin incorrectly handled messages with in-line
images in the MXit protocol handler. A remote attacker could send a specially
crafted message and possibly execute arbitrary code with user privileges.
(CVE-2012-3374)

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
finch 1:2.10.0-0ubuntu2.1
libpurple0 1:2.10.0-0ubuntu2.1
pidgin 1:2.10.0-0ubuntu2.1

Ubuntu 11.04:
finch 1:2.7.11-1ubuntu2.2
libpurple0 1:2.7.11-1ubuntu2.2
pidgin 1:2.7.11-1ubuntu2.2

Ubuntu 10.04 LTS:
finch 1:2.6.6-1ubuntu4.5
libpurple0 1:2.6.6-1ubuntu4.5
pidgin 1:2.6.6-1ubuntu4.5

http://www.securityspace.com/smysecure/catid.html?in=USN-1500-1

CVSS Score:
7.5

CVSS Vector:
AV:L/AC:L/Au:NR/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4601
BugTraq ID: 51010
http://www.securityfocus.com/bid/51010
http://www.mandriva.com/security/advisories?name=MDVSA-2011:183
http://www.openwall.com/lists/oss-security/2011/12/10/1
http://www.openwall.com/lists/oss-security/2011/12/10/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18408
http://www.redhat.com/support/errata/RHSA-2011-1820.html
http://www.redhat.com/support/errata/RHSA-2011-1821.html
http://secunia.com/advisories/47219
http://secunia.com/advisories/47234
SuSE Security Announcement: openSUSE-SU-2012:0066 (Google Search)
https://hermes.opensuse.org/messages/13195955
Common Vulnerability Exposure (CVE) ID: CVE-2011-4602
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18420
Common Vulnerability Exposure (CVE) ID: CVE-2011-4603
BugTraq ID: 51074
http://www.securityfocus.com/bid/51074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18303
Common Vulnerability Exposure (CVE) ID: CVE-2011-4922
[oss-security] 20120104 Re: CVE request: Pidgin
http://openwall.com/lists/oss-security/2012/01/04/13
http://hg.pidgin.im/pidgin/main/rev/8c850977cb42
http://www.pidgin.im/news/security/?id=50
oval:org.mitre.oval:def:18223
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18223
Common Vulnerability Exposure (CVE) ID: CVE-2011-4939
MDVSA-2012:029
http://www.mandriva.com/security/advisories?name=MDVSA-2012:029
http://developer.pidgin.im/ticket/14392
http://developer.pidgin.im/viewmtn/revision/diff/10ead4688e3af4132d454fa3bc241480500651c9/with/d1d77da56217f3a083e1d459bef054db9f1d5699/pidgin/gtkconv.c
http://developer.pidgin.im/viewmtn/revision/info/d1d77da56217f3a083e1d459bef054db9f1d5699
http://pidgin.im/news/security/?id=60
oval:org.mitre.oval:def:18406
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18406
Common Vulnerability Exposure (CVE) ID: CVE-2012-1178
50005
http://secunia.com/advisories/50005
52475
http://www.securityfocus.com/bid/52475
RHSA-2012:1102
http://rhn.redhat.com/errata/RHSA-2012-1102.html
http://developer.pidgin.im/ticket/14884
http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1436c8b9308cd/with/3053d6a37cc6d8774aba7607b992a4408216adcd/libpurple/protocols/msn/oim.c
http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992a4408216adcd
http://pidgin.im/news/security/?id=61
oval:org.mitre.oval:def:18019
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18019
Common Vulnerability Exposure (CVE) ID: CVE-2012-2214
http://www.mandriva.com/security/advisories?name=MDVSA-2012:082
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17886
Common Vulnerability Exposure (CVE) ID: CVE-2012-2318
BugTraq ID: 53400
http://www.securityfocus.com/bid/53400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17448
RedHat Security Advisories: RHSA-2012:1102
SuSE Security Announcement: openSUSE-SU-2012:0866 (Google Search)
https://hermes.opensuse.org/messages/15136503
Common Vulnerability Exposure (CVE) ID: CVE-2012-3374
http://www.mandriva.com/security/advisories?name=MDVSA-2012:105
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17678
SuSE Security Announcement: SUSE-SU-2012:0890 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00009.html
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.